CVE-2017-11634

An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover a weakly encoded admin password by connecting to TCP port 9527 and reading the password field of the debugging information, e.g., nTBCS19C corresponds to a password of 123456.
References
Configurations

Configuration 1 (hide)

cpe:2.3:h:-:wireless_ip_camera_360:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-26 22:29

Updated : 2024-02-04 19:46


NVD link : CVE-2017-11634

Mitre link : CVE-2017-11634

CVE.ORG link : CVE-2017-11634


JSON object : View

Products Affected

-

  • wireless_ip_camera_360
CWE
CWE-798

Use of Hard-coded Credentials